cisagov / docker-kali-ansibleLinks
A systemd-enabled Kali Linux Docker image, in the spirit of geerlingguy/docker-debian11-ansible.
☆15Updated 2 weeks ago
Alternatives and similar repositories for docker-kali-ansible
Users that are interested in docker-kali-ansible are comparing it to the libraries listed below
Sorting:
- ☆15Updated 6 years ago
- Simple Docker-based quickstart for osquery, Fleet, and ELK stack☆63Updated last year
- ansible role to setup MISP, Malware Information Sharing Platform & Threat Sharing☆54Updated last week
- Hardened Windows Server image☆19Updated 5 years ago
- Various scripts to help you out. Mostly very scrappy, but functional. I realise Write-Host is not the way to do things, but I wrote som…☆27Updated 3 years ago
- ☆16Updated 4 years ago
- Example Suricata rules implementing some of my detection tactics☆21Updated 2 years ago
- An Ansible playbook for deploying the Suricata intrusion detection system and fetching Snort rules with Oinkmaster.☆16Updated 3 years ago
- Leverage the ability of Terraform and AWS or GCP to distribute large security scans across numerous cloud instances.☆95Updated last year
- Documentation used for Shuffle☆20Updated this week
- Security Assessment Data Management and Analysis Tool☆39Updated 4 years ago
- Dockerfiles for containerized osquery☆13Updated 8 years ago
- Build Automated Machine Images for MISP☆29Updated 2 years ago
- This is a repository that will be used to help create a process of a new kali vagrant box for hashicorp each week.☆42Updated 2 years ago
- A modern CLI for Tenable.io written in Go☆14Updated 4 years ago
- A low/zero interaction ssh authentication logging honeypot☆23Updated last year
- Snapshot, patch, health-check, and potentially roll-back Windows VMs☆34Updated 7 years ago
- A simple Docker container that serves the MITRE ATT&CK Navigator web app☆27Updated 2 years ago
- ARDvark parses the Apple Remote Desktop (ARD) files to pull out application usage, user activity, and filesystem listings.☆35Updated 2 years ago
- DEPRECATED: A set of utilities for converting and working with compliance data for viewing in the heimdall applications☆35Updated 3 years ago
- vSphere Security Audit Scripts, Based on the vSphere Hardening Guide.☆26Updated 4 years ago
- Coding examples for the OpenDNS Investigate API☆24Updated 5 years ago
- AWS Live Response☆12Updated 7 years ago
- Extract, defang, resolve names and IPs from text☆23Updated last year
- Adding PowerShell scripts that I use on my Proxmox server to automate certain tasks.☆11Updated 2 years ago
- Core incident handling plugins for aws_ir cli, incident pony, and more.☆21Updated 7 years ago
- Powershell Scripts to work on Crowdstrike Falcon that pull back raw data relevant to forensic investigation☆23Updated 8 months ago
- An analytical framework for network traffic and behavioral analytics☆22Updated 2 years ago
- FSL Test bench - Ansible playbook repository to setup a save environment for security auditing and testing. It can be used for teaching s…☆30Updated 9 months ago
- Acheron is a RESTful vulnerability assessment and management framework built around search and dedicated to terminal extensibility.☆32Updated 2 years ago